One Identity Buys OneLogin To Create Broader Identity Platform

‘No one else in the industry has what we have to offer. We have a lead of many, many years over our competitors,’ says One Identity President and General Manager Bhagwat Swaroop following the acquisition of OneLogin.

ARTICLE TITLE HERE

One Identity purchased OneLogin to become the first in the industry to bring identity governance, privileged access, and identity access management together on one platform.

Aliso Viejo, Calif.-based One Identity said San Francisco-based OneLogin’s market-leading capabilities around single sign-on, multi-factor authentication and customer identity and access management (CIAM) are a perfect complement to the company’s existing portfolio, said One Identity President and General Manager Bhagwat Swaroop. Terms of the deal, which closed Friday, weren’t disclosed.

“I hope channel partners look at us as a strategic thought partner as well as a credible provider of this capability set,” Swaroop told CRN. “No one else in the industry has what we have to offer. We have a lead of many, many years over our competitors. And it’s a very critical platform to partner with us on.”

id
unit-1659132512259
type
Sponsored post

[Related: OneLogin Raises $100M As It Pursues Federal Clients, Blockchain Capabilities]

OneLogin was founded in 2009, employs 281 people, and has raised $175.2 million of outside funding, according to LinkedIn and Crunchbase. The company has been led since August 2017 by Brad Brooks, whose future with One Identity has not yet been determined, according to Swaroop. One Identity is part of Quest Software, which was acquired from Dell by Francisco Partners and Elliott Management in 2016.

One Identity excels as privileged access management (PAM), identity governance and administration (IGA) and Active Directory Management and Security and has limited multi-factor authentication capabilities, Swaroop said. While Okta has also announced plans to bring IAM, IGA and PAM together, Swaroop said One Identity will benefit from having market-leading offerings in all three of those areas.

“I feel confident in our ability and our capability set to build a strong player in the market,” said Swaroop, who joined One Identity from Proofpoint last November.

One Identity has traditionally been focused on Fortune 5000 companies, while OneLogin has historically been strongest in the commercial and mid-market segments, meaning there’s limited customer overlap between the two organizations. Both companies are strongest in North America and Europe, and see robust customer demand from the financial services, healthcare, manufacturing, and telecom verticals.

Swaroop plans to keep OneLogin as a standalone business unit with its existing brand for the indefinite future, with channel champion Matt Hurley continuing to run the company’s sales team, he said. The engineering organizations for One Identity and OneLogin will also be kept separate for the time being to ensure the speed and time to value from OneLogin’s optimized selling motion is preserved, he said.

The company plans to offer OneLogin’s technology as part of the One Identity Unified Identity Security platform within the next six months to make it easier for partners and customers to take advantage of the entire portfolio, he said. One Identity partners will be able to cross-sell OneLogin’s products and vice versa imminently and can get trained in service delivery on the new products in the coming months.

One Identity will closely track new customer logos, additional customer seats, and wallet share growth with existing customers stemming from the OneLogin acquisition, according to Swaroop. Swaroop said he plans to spend the next several months determining which processes should be shared across both organizations and which processes should be maintained separately with each business.

Bringing best of breed technologies like One Identity and OneLogin together will help address the labor shortage in the identity market by allowing customers to get the same level of functionality out of the products with fewer workers involved, according to Paul Bedi, CEO of Coral Gables, Fla.-based IDMWorks, which is a channel partner of both One Identity and OneLogin.

Bedi would like to see One Identity and OneLogin tightly integrated yet loosely coupled, meaning that they shouldn’t look like disparate products when put together but should still be available separately to customers. The maturity of customer’s identity posture varies greatly, and Bedi said partners must be able sell identity point products separately for customers who aren’t yet willing to pay for the platform.

“You’re taking two of the [Gartner] Magic Quadrant leaders and putting them together,” Bedi told CRN. “I support 18 different vendors in the IGA space. There’s no other vendor in this space that can solve this problem today other than One Identity.”